When using the gdImageCreateFromXbm() function in the GD Graphics Library (aka LibGD) 2.2.5, as used in the PHP GD extension in PHP versions 7.1.x below 7.1.30, 7.2.x below 7.2.19 and 7.3.x below 7.3.6, it is possible to supply data that will cause the function to use the value of uninitialized variable. This may lead to disclosing contents of the stack that has been left there by previous code.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00020.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2519 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3299 Third Party Advisory
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=929821 Mailing List Third Party Advisory
https://bugs.php.net/bug.php?id=77973 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1724149 Exploit Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1724432 Exploit Issue Tracking Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1140118 Exploit Issue Tracking Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1140120 Exploit Issue Tracking Third Party Advisory
https://github.com/libgd/libgd/issues/501 Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/06/msg00003.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3CZ2QADQTKRHTGB2AHD7J4QQNDLBEMM6/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PKSSWFR2WPMUOIB5EN5ZM252NNEPYUTG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WAZBVK6XNYEIN7RDQXESSD63QHXPLKWL/
https://seclists.org/bugtraq/2019/Sep/38 Mailing List Third Party Advisory
https://usn.ubuntu.com/4316-1/ Third Party Advisory
https://usn.ubuntu.com/4316-2/ Third Party Advisory
https://www.debian.org/security/2019/dsa-4529 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: php

Published: 2019-05-28T00:00:00

Updated: 2020-04-08T01:06:06

Reserved: 2019-04-09T00:00:00


Link: CVE-2019-11038

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-06-19T00:15:12.360

Modified: 2023-11-07T03:02:37.723


Link: CVE-2019-11038

JSON object: View

cve-icon Redhat Information

No data.